Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Pivotal Subscribe
Filtered by product Reactor Netty
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-31684 1 Pivotal 1 Reactor Netty 2022-10-21 N/A 4.3 MEDIUM
Reactor Netty HTTP Server, in versions 1.0.11 - 1.0.23, may log request headers in some cases of invalid HTTP requests. The logged headers may reveal valid access tokens to those with access to server logs. This may affect only invalid HTTP requests where logging at WARN level is enabled.
CVE-2020-5403 1 Pivotal 1 Reactor Netty 2022-09-20 5.0 MEDIUM 7.5 HIGH
Reactor Netty HttpServer, versions 0.9.3 and 0.9.4, is exposed to a URISyntaxException that causes the connection to be closed prematurely instead of producing a 400 response.
CVE-2020-5404 1 Pivotal 1 Reactor Netty 2021-07-07 4.9 MEDIUM 5.9 MEDIUM
The HttpClient from Reactor Netty, versions 0.9.x prior to 0.9.5, and versions 0.8.x prior to 0.8.16, may be used incorrectly, leading to a credentials leak during a redirect to a different domain. In order for this to happen, the HttpClient must have been explicitly configured to follow redirects.
CVE-2019-11284 1 Pivotal 1 Reactor Netty 2019-10-23 5.0 MEDIUM 8.6 HIGH
Pivotal Reactor Netty, versions prior to 0.8.11, passes headers through redirects, including authorization ones. A remote unauthenticated malicious user may gain access to credentials for a different server than they have access to.